[UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-18 Thread Thomas Meyer
Am Sonntag, den 12.08.2012, 14:22 -0700 schrieb Bernie Thompson:
> On Sun, Aug 12, 2012 at 3:34 AM, Thomas Meyer  wrote:
> guilty driver is probably udl_fb.c
> any ideas?
> 
> 
> Hi Thomas,

Hi Bernie!


> We were seeing similar issues in udlfb (the original fbdev version of
> this driver), which were fixed earlier this year by getting all
> rendering operations out of probe/disconnect -- those which might
> trigger fb_defio page faults in an inappropriate context, or be
> long-running. Here's some more detail:
> http://plugable.com/2012/06/21/displaylink-usb-devices-on-linux-kernel-3-4-0/comment-page-1/#comment-5896
>  
> 
> 
> Unfortunately, I haven't had time to get going with udl myself, so
> haven't been able to port and confirm.  Thanks for raising and staying
> on this.

Okay, I see. I'll switch to FB_UDL for now and remove DRM_UDL from my
config.

Is somebody working on porting commit
https://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commitdiff;h=8d21547d3c9c3bc653261f26d554cfabc4a083de
 to the DRM_UDL driver?

In Airlie's tree seems to be no commit related to this:

http://cgit.freedesktop.org/~airlied/linux/

with kind regards
thomas

> 
> 
> Best wishes,
> Bernie 
> 
> 
> [   45.66] RIP  []
> fb_deferred_io_mkwrite+0xdc/0xf0
> [   45.66]  RSP 
> [   45.711547] ---[ end trace d4732d5a0bf375fb ]---
> [   45.720961] released /dev/fb1 user=1 count=0
> 
> 





Re: [UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-18 Thread Thomas Meyer
Am Sonntag, den 12.08.2012, 14:22 -0700 schrieb Bernie Thompson:
 On Sun, Aug 12, 2012 at 3:34 AM, Thomas Meyer tho...@m3y3r.de wrote:
 guilty driver is probably udl_fb.c
 any ideas?
 
 
 Hi Thomas,

Hi Bernie!


 We were seeing similar issues in udlfb (the original fbdev version of
 this driver), which were fixed earlier this year by getting all
 rendering operations out of probe/disconnect -- those which might
 trigger fb_defio page faults in an inappropriate context, or be
 long-running. Here's some more detail:
 http://plugable.com/2012/06/21/displaylink-usb-devices-on-linux-kernel-3-4-0/comment-page-1/#comment-5896
  
 
 
 Unfortunately, I haven't had time to get going with udl myself, so
 haven't been able to port and confirm.  Thanks for raising and staying
 on this.

Okay, I see. I'll switch to FB_UDL for now and remove DRM_UDL from my
config.

Is somebody working on porting commit
https://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git;a=commitdiff;h=8d21547d3c9c3bc653261f26d554cfabc4a083de
 to the DRM_UDL driver?

In Airlie's tree seems to be no commit related to this:

http://cgit.freedesktop.org/~airlied/linux/

with kind regards
thomas

 
 
 Best wishes,
 Bernie 
 
 
 [   45.66] RIP  [8123becc]
 fb_deferred_io_mkwrite+0xdc/0xf0
 [   45.66]  RSP 880126559c98
 [   45.711547] ---[ end trace d4732d5a0bf375fb ]---
 [   45.720961] released /dev/fb1 user=1 count=0
 
 



___
dri-devel mailing list
dri-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/dri-devel


[UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-13 Thread Thomas Meyer
Hi,

guilty driver is probably udl_fb.c
any ideas?

[   42.890551] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   42.890585] released /dev/fb1 user=1 count=0
[   42.890702] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   43.053034] type=1400 audit(1344698343.496:9): avc:  denied  { execmem } for 
 pid=631 comm=java scontext=system_u:system_r:httpd_t:s0 
tcontext=system_u:system_r:httpd_t:s0 tclass=process
[   43.093084] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
[   43.140051] [drm] write mode info 144
[   43.140786] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
[   43.164482] asix 2-1.3:1.0: eth1: link down
[   44.791884] asix 2-1.3:1.0: eth1: link up, 100Mbps, full-duplex, lpa 0x41E1
[   45.289464] general protection fault:  [#1] 
[   45.289512] CPU 0 
[   45.289529] Modules linked in: ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables snd_usb_audio snd_usbmidi_lib snd_rawmidi udl 
syscopyarea sysfillrect sysimgblt asix uvcvideo videobuf2_vmalloc 
videobuf2_memops videobuf2_core videodev usbnet snd_seq_device drm_usb arc4 
btusb iwlwifi bluetooth snd_hda_codec_hdmi acer_wmi joydev mac80211 
snd_hda_codec_realtek cfg80211 acerhdf atl1c snd_hda_intel sparse_keymap pcspkr 
snd_hda_codec snd_hwdep snd_pcm snd_page_alloc snd_timer snd rfkill soundcore 
wmi kvm_intel kvm ipv6 [last unloaded: scsi_wait_scan]
[   45.290003] 
[   45.290003] Pid: 629, comm: X Not tainted 3.5.1 #3 Acer Aspire 1810T/JM11-MS
[   45.290003] RIP: 0010:[8123becc]  [8123becc] 
fb_deferred_io_mkwrite+0xdc/0xf0
[   45.290003] RSP: :880138e93c98  EFLAGS: 00010246
[   45.290003] RAX: 7672645f6e6f6564 RBX: ea0004bd6180 RCX: 0036
[   45.290003] RDX: 88013369b460 RSI: 880138e93cf8 RDI: 880130e0a800
[   45.290003] RBP: 880138e93cb8 R08: 0c00 R09: a80012f58600
[   45.290003] R10: 57ffd70a7ebd6180 R11: 003ccd37a850 R12: 880130e0a800
[   45.290003] R13: 88013369b448 R14: 88013369b440 R15: 
[   45.290003] FS:  7f981237a8c0() GS:8168a000() 
knlGS:
[   45.290003] CS:  0010 DS:  ES:  CR0: 80050033
[   45.290003] CR2: 7f9810821010 CR3: 00012f191000 CR4: 000407f0
[   45.290003] DR0:  DR1:  DR2: 
[   45.290003] DR3:  DR6: 0ff0 DR7: 0400
[   45.290003] Process X (pid: 629, threadinfo 880138e92000, task 
880130c16b50)
[   45.290003] Stack:
[   45.290003]  880130f37dc8 0001 88013b2049c0 
ea0004bd6180
[   45.290003]  880138e93d48 810b658c 880138e93d48 
810b740a
[   45.290003]  88012f183210 7f9810821010 880127c23420 
30c16b50
[   45.290003] Call Trace:
[   45.290003]  [810b658c] __do_fault+0xbc/0x420
[   45.290003]  [810b740a] ? do_wp_page.isra.77+0x2aa/0x640
[   45.290003]  [810b8acc] handle_pte_fault+0x8c/0x7f0
[   45.290003]  [8103b3f0] ? __send_signal.part.24+0x130/0x300
[   45.290003]  [810264aa] ? pte_alloc_one+0x1a/0x40
[   45.290003]  [810b9948] handle_mm_fault+0x208/0x2c0
[   45.290003]  [814c0543] do_page_fault+0x143/0x490
[   45.290003]  [8104fe85] ? check_preempt_curr+0x85/0xa0
[   45.290003]  [81052a2a] ? __dequeue_entity+0x2a/0x50
[   45.290003]  [81052fee] ? pick_next_task_fair+0x6e/0x180
[   45.290003]  [814bc6ad] ? __schedule+0x22d/0x500
[   45.290003]  [814bd72f] page_fault+0x1f/0x30
[   45.290003] Code: 89 0a 4c 89 ef e8 35 fd 27 00 49 8b 36 49 8d bc 24 90 02 
00 00 e8 95 66 e0 ff 5b b8 00 02 00 00 41 5c 41 5d 41 5e 5d c3 4c 89 e7 ff d0 
e9 5e ff ff ff 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 
[   45.290003] RIP  [8123becc] fb_deferred_io_mkwrite+0xdc/0xf0
[   45.290003]  RSP 880138e93c98
[   45.316388] ---[ end trace d4732d5a0bf375fa ]---
[   45.347642] released /dev/fb1 user=1 count=0
[   45.454869] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   45.454903] released /dev/fb1 user=1 count=0
[   45.455020] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   45.456389] [drm] write mode info 144
[   45.631358] [drm] write mode info 144
[   45.632075] general protection fault:  [#2] 
[   45.632121] CPU 0 
[   45.632139] Modules linked in: ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables snd_usb_audio snd_usbmidi_lib snd_rawmidi udl 
syscopyarea sysfillrect sysimgblt asix uvcvideo videobuf2_vmalloc 
videobuf2_memops videobuf2_core videodev usbnet snd_seq_device drm_usb arc4 
btusb iwlwifi bluetooth snd_hda_codec_hdmi acer_wmi joydev mac80211 
snd_hda_codec_realtek cfg80211 acerhdf atl1c snd_hda_intel sparse_keymap pcspkr 
snd_hda_codec snd_hwdep snd_pcm snd_page_alloc snd_timer snd rfkill soundcore 
wmi kvm_intel kvm ipv6 [last unloaded: scsi_wait_scan]
[   45.66] 
[   45.66] Pid: 836, comm: X 

[UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-12 Thread Bernie Thompson
On Sun, Aug 12, 2012 at 3:34 AM, Thomas Meyer  wrote:

> guilty driver is probably udl_fb.c
> any ideas?
>

Hi Thomas,

We were seeing similar issues in udlfb (the original fbdev version of this
driver), which were fixed earlier this year by getting all rendering
operations out of probe/disconnect -- those which might trigger fb_defio
page faults in an inappropriate context, or be long-running. Here's some
more detail:
http://plugable.com/2012/06/21/displaylink-usb-devices-on-linux-kernel-3-4-0/comment-page-1/#comment-5896


Unfortunately, I haven't had time to get going with udl myself, so haven't
been able to port and confirm.  Thanks for raising and staying on this.

Best wishes,
Bernie

[   45.66] RIP  [] fb_deferred_io_mkwrite+0xdc/0xf0
> [   45.66]  RSP 
> [   45.711547] ---[ end trace d4732d5a0bf375fb ]---
> [   45.720961] released /dev/fb1 user=1 count=0
>
>
-- next part --
An HTML attachment was scrubbed...
URL: 



[UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-12 Thread Thomas Meyer
Hi,

guilty driver is probably udl_fb.c
any ideas?

[   42.890551] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   42.890585] released /dev/fb1 user=1 count=0
[   42.890702] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   43.053034] type=1400 audit(1344698343.496:9): avc:  denied  { execmem } for 
 pid=631 comm="java" scontext=system_u:system_r:httpd_t:s0 
tcontext=system_u:system_r:httpd_t:s0 tclass=process
[   43.093084] IPv6: ADDRCONF(NETDEV_UP): eth1: link is not ready
[   43.140051] [drm] write mode info 144
[   43.140786] IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
[   43.164482] asix 2-1.3:1.0: eth1: link down
[   44.791884] asix 2-1.3:1.0: eth1: link up, 100Mbps, full-duplex, lpa 0x41E1
[   45.289464] general protection fault:  [#1] 
[   45.289512] CPU 0 
[   45.289529] Modules linked in: ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables snd_usb_audio snd_usbmidi_lib snd_rawmidi udl 
syscopyarea sysfillrect sysimgblt asix uvcvideo videobuf2_vmalloc 
videobuf2_memops videobuf2_core videodev usbnet snd_seq_device drm_usb arc4 
btusb iwlwifi bluetooth snd_hda_codec_hdmi acer_wmi joydev mac80211 
snd_hda_codec_realtek cfg80211 acerhdf atl1c snd_hda_intel sparse_keymap pcspkr 
snd_hda_codec snd_hwdep snd_pcm snd_page_alloc snd_timer snd rfkill soundcore 
wmi kvm_intel kvm ipv6 [last unloaded: scsi_wait_scan]
[   45.290003] 
[   45.290003] Pid: 629, comm: X Not tainted 3.5.1 #3 Acer Aspire 1810T/JM11-MS
[   45.290003] RIP: 0010:[]  [] 
fb_deferred_io_mkwrite+0xdc/0xf0
[   45.290003] RSP: :880138e93c98  EFLAGS: 00010246
[   45.290003] RAX: 7672645f6e6f6564 RBX: ea0004bd6180 RCX: 0036
[   45.290003] RDX: 88013369b460 RSI: 880138e93cf8 RDI: 880130e0a800
[   45.290003] RBP: 880138e93cb8 R08: 0c00 R09: a80012f58600
[   45.290003] R10: 57ffd70a7ebd6180 R11: 003ccd37a850 R12: 880130e0a800
[   45.290003] R13: 88013369b448 R14: 88013369b440 R15: 
[   45.290003] FS:  7f981237a8c0() GS:8168a000() 
knlGS:
[   45.290003] CS:  0010 DS:  ES:  CR0: 80050033
[   45.290003] CR2: 7f9810821010 CR3: 00012f191000 CR4: 000407f0
[   45.290003] DR0:  DR1:  DR2: 
[   45.290003] DR3:  DR6: 0ff0 DR7: 0400
[   45.290003] Process X (pid: 629, threadinfo 880138e92000, task 
880130c16b50)
[   45.290003] Stack:
[   45.290003]  880130f37dc8 0001 88013b2049c0 
ea0004bd6180
[   45.290003]  880138e93d48 810b658c 880138e93d48 
810b740a
[   45.290003]  88012f183210 7f9810821010 880127c23420 
30c16b50
[   45.290003] Call Trace:
[   45.290003]  [] __do_fault+0xbc/0x420
[   45.290003]  [] ? do_wp_page.isra.77+0x2aa/0x640
[   45.290003]  [] handle_pte_fault+0x8c/0x7f0
[   45.290003]  [] ? __send_signal.part.24+0x130/0x300
[   45.290003]  [] ? pte_alloc_one+0x1a/0x40
[   45.290003]  [] handle_mm_fault+0x208/0x2c0
[   45.290003]  [] do_page_fault+0x143/0x490
[   45.290003]  [] ? check_preempt_curr+0x85/0xa0
[   45.290003]  [] ? __dequeue_entity+0x2a/0x50
[   45.290003]  [] ? pick_next_task_fair+0x6e/0x180
[   45.290003]  [] ? __schedule+0x22d/0x500
[   45.290003]  [] page_fault+0x1f/0x30
[   45.290003] Code: 89 0a 4c 89 ef e8 35 fd 27 00 49 8b 36 49 8d bc 24 90 02 
00 00 e8 95 66 e0 ff 5b b8 00 02 00 00 41 5c 41 5d 41 5e 5d c3 4c 89 e7  d0 
e9 5e ff ff ff 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 
[   45.290003] RIP  [] fb_deferred_io_mkwrite+0xdc/0xf0
[   45.290003]  RSP 
[   45.316388] ---[ end trace d4732d5a0bf375fa ]---
[   45.347642] released /dev/fb1 user=1 count=0
[   45.454869] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   45.454903] released /dev/fb1 user=1 count=0
[   45.455020] open /dev/fb1 user=1 fb_info=880130e0a800 count=1
[   45.456389] [drm] write mode info 144
[   45.631358] [drm] write mode info 144
[   45.632075] general protection fault:  [#2] 
[   45.632121] CPU 0 
[   45.632139] Modules linked in: ip6t_REJECT nf_conntrack_ipv6 nf_defrag_ipv6 
ip6table_filter ip6_tables snd_usb_audio snd_usbmidi_lib snd_rawmidi udl 
syscopyarea sysfillrect sysimgblt asix uvcvideo videobuf2_vmalloc 
videobuf2_memops videobuf2_core videodev usbnet snd_seq_device drm_usb arc4 
btusb iwlwifi bluetooth snd_hda_codec_hdmi acer_wmi joydev mac80211 
snd_hda_codec_realtek cfg80211 acerhdf atl1c snd_hda_intel sparse_keymap pcspkr 
snd_hda_codec snd_hwdep snd_pcm snd_page_alloc snd_timer snd rfkill soundcore 
wmi kvm_intel kvm ipv6 [last unloaded: scsi_wait_scan]
[   45.66] 
[   45.66] Pid: 836, comm: X Tainted: G  D  3.5.1 #3 Acer Aspire 
1810T/JM11-MS
[   45.66] RIP: 0010:[]  [] 
fb_deferred_io_mkwrite+0xdc/0xf0
[   45.66] RSP: :880126559c98  EFLAGS: 00010246
[   45.66] RAX: 006f732e61786562 RBX: ea0004bd6180 RCX: 

Re: [UDL] general protection fault in fb_deferred_io_mkwrite()

2012-08-12 Thread Bernie Thompson
On Sun, Aug 12, 2012 at 3:34 AM, Thomas Meyer tho...@m3y3r.de wrote:

 guilty driver is probably udl_fb.c
 any ideas?


Hi Thomas,

We were seeing similar issues in udlfb (the original fbdev version of this
driver), which were fixed earlier this year by getting all rendering
operations out of probe/disconnect -- those which might trigger fb_defio
page faults in an inappropriate context, or be long-running. Here's some
more detail:
http://plugable.com/2012/06/21/displaylink-usb-devices-on-linux-kernel-3-4-0/comment-page-1/#comment-5896


Unfortunately, I haven't had time to get going with udl myself, so haven't
been able to port and confirm.  Thanks for raising and staying on this.

Best wishes,
Bernie

[   45.66] RIP  [8123becc] fb_deferred_io_mkwrite+0xdc/0xf0
 [   45.66]  RSP 880126559c98
 [   45.711547] ---[ end trace d4732d5a0bf375fb ]---
 [   45.720961] released /dev/fb1 user=1 count=0


___
dri-devel mailing list
dri-devel@lists.freedesktop.org
http://lists.freedesktop.org/mailman/listinfo/dri-devel